Fri.Oct 08, 2021

article thumbnail

You can create Let's Encrypt SSL certificates with acme.sh on Linux

Tech Republic Security

Let's make issuing and installing SSL certificates less of a challenge. Tools like acme.sh can help. Jack Wallen shows you how to install and use this handy script.

article thumbnail

Protecting Active Directory With Viable Backups

Security Boulevard

The primary recovery concern after a ransomware attack is the health of the core infrastructure. Before recovering any environment, it is crucial to confirm the viability of backups and whether there is a working and operational domain controller (DC) with functioning Active Directory (AD) services. Simply put, AD holds the keys to the Windows “kingdom,”.

Backups 142
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Group FIN12 Aggressively Going After Healthcare Targets

The Hacker News

An "aggressive" financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October 2018, while maintaining close partnerships with TrickBot-affiliated threat actors and using a publicly available arsenal of tools such as Cobalt Strike Beacon payloads to interact with victim networks.

article thumbnail

Friday Five 10/8

Digital Guardian

News on CISA's new system to attract cyber talent, an Apache zero day, and Microsoft on the lack of acceptance around MFA - catch up on the news of the week with the Friday Five!

131
131
article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Motion Picture Academy employs cutting-edge tech to keep Oscar contenders secure

Tech Republic Security

With video use on the rise across the board, new technologies are being deployed to prevent it from being pirated or showing up in places it shouldn't.

article thumbnail

US forms a National Cryptocurrency Enforcement Team to curb ransomware payments

CyberSecurity Insiders

After the ransomware attack on JBS Meat and Colonial Pipeline, the law enforcement authorities of United States have taken a resolution to curb ransomware payments. Early this week, the United States Department of Justice aka DOJ formed a National Cryptocurrency Enforcement Team(NCET) to curb illegal use of cryptocurrency in criminal acts such as ransomware payments.

More Trending

article thumbnail

Researchers Warn of FontOnLake Rootkit Malware Targeting Linux Systems

The Hacker News

Cybersecurity researchers have detailed a new campaign that likely targets entities in Southeast Asia with a previously unrecognized Linux malware that's engineered to enable remote access to its operators, in addition to amassing credentials and function as a proxy server.

Malware 123
article thumbnail

Discord scammers lure victims with promise of free Nitro subscriptions

Malwarebytes

A number of bogus offers are doing the rounds in Discord land at the moment. Discord, a group text chat/VoiP app of choice for many gaming communities, is having a bit of trouble with phishing links. You may recall we’ve covered a lot of Discord scams previously. Service users can create bots, those bots can be invited into channels, and then they get to work spamming.

Scams 121
article thumbnail

How Can Parents Keep Children Safe Online?

CyberSecurity Insiders

The Center for Cyber Safety and Education partnered with UKnightedXP to release Gaming for Parents , a new online program to support parents in keeping their families safe online and to raise awareness of the threats and potential mishaps. The program empowers parents with knowledge on parental controls and safety settings, choosing games based on the ESRB rating scale, securing internet connection, keeping software and devices up-to-date, training children on proper online conduct, cyberbullyin

Education 119
article thumbnail

Cox Media Group confirms ransomware attack that took down broadcasts

Bleeping Computer

American media conglomerate Cox Media Group (CMG) confirmed that it was hit by a ransomware attack that took down live TV and radio broadcast streams in June 2021. [.].

Media 129
article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

Five worthy reads: How well do you know your chatbot?

Security Boulevard

Five worthy reads is a regular column on five noteworthy items we have discovered while researching trending and timeless topics. This week, we take a light-hearted approach to chatbots and how they’re being integrated in business and in everyday activities. …. The post Five worthy reads: How well do you know your chatbot? appeared first on ManageEngine Blog.

117
117
article thumbnail

Install SELinux on Ubuntu Server 20.04: Here's how

Tech Republic Security

If you've already learned SELinux, but have to deploy Ubuntu as a server operating system, you can install SELinux and be on familiar ground.

121
121
article thumbnail

The Netherlands declares war on ransomware operations

Security Affairs

The Dutch government will not tolerate ransomware attacks that could threaten national security, it will use intelligence or military services to curb them. The Dutch government announced that it will not tolerate cyberattacks that pose a risk to its national security and will employ intelligence or military services to counter them. Cyberespionage and sabotage attacks, and also ransomware attacks against critical infrastructure and government offices will trigger the response of the Dutch autho

article thumbnail

ESET PROTECT Advanced Review: Features & Benefits

eSecurity Planet

ESET might not have the name recognition of some other long-time cybersecurity companies , but at around 30 years old, the Slovakia-based company has been around longer than many of its rivals. And like other old-guard companies, ESET knows it needs to innovate to stay competitive, which the company has done with its cloud-based endpoint protection platform, ESET PROTECT.

article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Protecting the US Government from Cyber Attacks

Security Boulevard

The US government--along with private organizations regardless of size or industry--has been a prime target this year for cyber attacks and cyber espionage. As a dominant economic, political, and military force in the world, US federal agencies are under constant siege from both cybercriminals and nation-state adversaries. This week, we launched a new subsidiary— Cybereason Government, Inc.

article thumbnail

4 Keys to Create a Thriving Cybersecurity Team for Long-Term Success

Cisco Security

There has never been a more important time to listen. “Seek first to understand,” is a lesson I picked up early in my career that has generally proved effective in many situations as a leader, colleague and employee. (Not to mention at home as a partner, father, and friend; it’s a versatile maxim.) Eighteen months into this pandemic, given that the experience and effects of COVID-19 are simultaneously something that is universally shared and individually experienced, it’s more useful than ever t

article thumbnail

Twitch game page backgrounds defaced with Jeff Bezos' face

Bleeping Computer

On Twitch's website's game pages today appeared a close up of Jeff Bezos' face, in what appears to be a mysterious defacement attack. [.].

140
140
article thumbnail

Here’s How to Fight Diverse Attacks Across Multiple Touchpoints

Security Boulevard

The ever-increasing digitization of commerce has opened up new attack vectors, providing fraudsters with the opportunity to diversify their attacks across multiple touchpoints and devices. This also means attacks are increasingly getting intertwined as fraudsters look to maximize their ROI Fraudsters deploy a mix of tactics to target the account entry points across devices – […].

article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

Microsoft: Russian state hackers behind 53% of attacks on US govt agencies

Bleeping Computer

Microsoft says that Russian-sponsored hacking groups are increasingly targeting US government agencies, with roughly 58% of all nation-state attacks observed by Microsoft between July 2020 and June 2021 coming from Russia. [.].

article thumbnail

The Next Frontier: Automating Data for DevOps Test Data Management

Security Boulevard

The Next Frontier: Automating Data for DevOps Test Data Management. michelle. Fri, 10/08/2021 - 10:06. Delphix has been named as a Sample Vendor for DevOps test data management in 2021 Gartner® Hype Cycle™ for Agile and DevOps, Hype Cycle for Application Security, Hype Cycle for Data Security, and Hype Cycle for Software Engineering in 2021. Oct 08, 2021.

article thumbnail

The Week in Ransomware - October 8th 2021 - Making arrrests

Bleeping Computer

This week's big news is the arrests of two ransomware operators in Ukraine responsible for hundreds of attacks targeting organizations worldwide. [.].

article thumbnail

Prevent Business Network Failures | Avast

Security Boulevard

On October 4, Facebook was offline for about six hours due to human error. The company states that “configuration changes on our backbone routers” was the cause. In this post, I’ll explain what happened and walk through the takeaways for running your own business network. The post Prevent Business Network Failures | Avast appeared first on Security Boulevard.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

BrewDog exposed data for over 200,000 shareholders and customers

Bleeping Computer

BrewDog, the Scottish brewery and pub chain famous for its crowd-ownership model and the tasty IPAs, has irreversibly exposed the details of 200,000 of its shareholders and customers. [.].

112
112
article thumbnail

Google warns of APT28 attack attempts against 14,000 Gmail users

Security Affairs

Google warned more than 14,000 Gmail users that they have been the target of nation-state spear-phishing campaigns. On Wednesday, Google announced to have warned approximately 14,000 Gmail users that they had been targeted by nation-state hackers. Shane Huntley, the head of the Threat Analysis Group (TAG), wrote on Twitter that his group had sent an above-average batch of government-backed security warnings. .

article thumbnail

Intuit warns QuickBooks customers of ongoing phishing attacks

Bleeping Computer

Intuit has warned QuickBooks customers that they are targeted by an ongoing phishing campaign impersonating the company and trying to lure potential victims with fake renewal charges. [.].

Phishing 104
article thumbnail

GnuPG fixes a problem with Let’s Encrypt certificate chain validation

Malwarebytes

Despite advance warnings that a root certificate provided by Let’s Encrypt would expire on September 30, users reported issues with a variety of services and websites once that deadline hit. So what happened? The problem. A number of high profile tech and security companies noticed their products and services were affected by the certificate expiration, such as cloud computing services for Amazon, Google, and Microsoft, IT and cloud security services for Cisco, as well as sellers that were unabl

article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

Engineering giant Weir Group hit by ransomware attack

Bleeping Computer

Scottish multinational engineering firm Weir Group has disclosed by what it called an "attempted ransomware attack" that led to "significant temporary disruption" in the second half of September. [.].

article thumbnail

AVD Bug Fixed by Microsoft

Heimadal Security

An AVD bug has been recently fixed by Microsoft. What the flaw did was to block various Azure Virtual Desktop devices, not letting them downloading and running the monthly updates. These are normally done via WSUS (Windows Server Update Services). What Was Impacted? The following platforms were impacted: Version 1909 of Windows 10 Enterprise multi-session […].

article thumbnail

Week in security with Tony Anscombe

We Live Security

ESET research discovers ESPecter bootkit – FontOnLake targeting Linux – Fake SafeMoon app update. The post Week in security with Tony Anscombe appeared first on WeLiveSecurity.

95
article thumbnail

Making better cybersecurity training: Q&A with Malwarebytes expert Kelsey Prichard

Malwarebytes

If you hadn’t noticed by now , we are in the first week of National Cybersecurity Awareness Month, which, according to the Cybersecurity Infrastructure and Security Agency in the United States, means that we should all consider how people, organizations, and businesses can “be cyber smart” this year and ahead. While there are countless ways to interpret exactly how to “be cyber smart”—like adopting cybersecurity best practices around strong password use , two-factor authentication , and remote d

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.